Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-6708 First vendor Publication 2018-01-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6708

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Sources (Detail)

https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34...
Source Url
BID http://www.securityfocus.com/bid/102792
CONFIRM https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
MISC http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execut...
http://packetstormsecurity.com/files/161972/Linksys-EA7500-2.0.8.194281-Cross...
https://bugs.jquery.com/ticket/11290
https://github.com/jquery/jquery/commit/05531fc4080ae24070930d15ae0cea7ae056457d
https://snyk.io/vuln/npm:jquery:20120206
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:42:09
  • Multiple Updates
2021-05-05 01:11:52
  • Multiple Updates
2021-05-04 12:23:13
  • Multiple Updates
2021-04-22 01:27:44
  • Multiple Updates
2021-03-31 21:23:07
  • Multiple Updates
2021-03-26 12:10:31
  • Multiple Updates
2020-05-24 01:10:05
  • Multiple Updates
2020-05-23 01:50:34
  • Multiple Updates
2020-05-23 00:35:35
  • Multiple Updates
2019-06-11 05:19:24
  • Multiple Updates
2019-05-11 12:04:48
  • Multiple Updates
2019-04-26 21:19:33
  • Multiple Updates
2018-12-01 00:18:57
  • Multiple Updates
2018-11-20 12:04:28
  • Multiple Updates
2018-07-13 01:05:05
  • Multiple Updates
2018-02-02 21:20:44
  • Multiple Updates
2018-01-27 09:19:48
  • Multiple Updates
2018-01-19 05:20:34
  • First insertion